Jul 26, 2014 - Due to these constraints, we opted to use the Adobe Flash platform. Beginning with version ..... following classes of TLS proxies: 1. Institutional.
Sep 23, 2008 ... draft-ietf-tls-psk-new-mac-aes-gcm-02.txt. Status of this Memo. By submitting this
..... Email: [email protected]. Intellectual Property Statement.
Jul 23, 2015 - Sony Mobile Communications Intl. v. SSH Communications Security 1. â Request for authentication by Sony
Dec 23, 2011 - Forest inventory information such as diameter at breast height ... only regarding the economic aspects of forest management, such as timber product ... common parameter in tree allometry, basal area, and volume ... The recent emergence
28 May 1975 ... 1. One More Try on the FTP. 2. This is a slight revision of RFC 686, mainly
differing in the discussion of print files. Reading several RFCs that I ...
results show that PIE can ensure low latency and achieve high link utilization under various congestion situations. Index Termsâbufferbloat, Active Queue ...
even without cookies. ⢠Once on the wire, it is vulnerable to intercept, and there are known, wide deployments that ex
Aug 20, 2014 - runs above TCP/IP and below HTTP, LDAP, IMAP,. NNTP, and other .... and make concrete recommendationsto browser vendors that helped to ...
s-i*ti c, G T.r,: I. l-U. -,r-i. oo.rSjr ... tr: I. ,'q. ,r- lro..t=1otS+. 62o glil;o f l+.*a:.rr.lo gorgTp-o l,.i^
Pauline Kael, writing in Film Quar- terly in 1963, had another: “the Movie group is
like an intellectual club for the intellectu— ally handicapped . . . . With all the ...
Jul 7, 2014 - al., 1994; Panagopoulos et al., 1994). Additionally, fusion of FUS with ATF1 and. BBF2H7 will cause angiomatoid fibrous histiocytoma (Waters ...
information (credit card number, user credentials, personal data,. .... Cipher suite is a list of cryptographic algorithms that are proposed during the handshake ...
Jun 23, 2011 ... deployment experience with DKIM, this document provides guidance for the use
of DKIM with scenarios that include Mailing List Managers.
2. Problem Description. Experience with XPath 1.0 in “must” and “when”
expressions in. YANG modules shows that some YANG types are problematic.
Oct 14, 2013 - 4000+ external vantage points at your fingertips, to perform pings & traceroutes towards your preferr
Mar 24, 2015 - any IETF mailing list, including the IETF list itself, any working group or design team list, ... documen
14 Aug 2013 ... RESTful Authentication Pattern for the Hypertext Transport Protocol. (HTTP) ...
This document proposes a "RESTful" pattern of authentication for.
como por ejemplo configurar una lista de correo y empezar a discutir el estatuto. ..... demuestra que funciona bien), se puede volver a publicar como RFC es-.
Aug 29, 2017 - registration method based on genetic algorithm (GA) for automatic ... the RMSE of registration of TLS-TLS point clouds is 3~5 mm, and that of ...
4676 Admiralty Way, Marina del Rey, CA 90292â6695. 310â822â1511 ... packet transmission from the IETF site over the Internet to participants at 20 sites on ...
for Triggers only. ⢠Upstream CDN (uCDN) may ask Downstream. CDN (dCDN) to⦠... RESTful web service provided by dCDN. â JSON over HTTP. ⢠POST to ...
Jul 30, 2012 - Time (sec.) Q dela y (ms.) Two views of a Queue. Top graph is sojourn time, bottom is queue size. ... low
... reported number of peak concurrent connections on a single server (long ... Cheap to emit for clients (UA and interm
2. Current Practice. ○ TLS Proxies are middleboxes that inspect and optionally
modify TLS traffic. ○ They are “client-side” in that they decrypt and inspect.
TLS Proxies
draft-mcgrew-tls-proxy-server D. McGrew D. Wing P. Gladstone Y. Nir
Current Practice ●
●
●
●
TLS Proxies are middleboxes that inspect and optionally modify TLS traffic They are “client-side” in that they decrypt and inspect all traffic for a particular client They do this by replacing a single TLS connection with two connections, and performing a handshake with both the client and the server, and copying the requests and responses from one connection to the other. In HTTP terminology, they are “transparent proxies”
2
Current Practice ●
●
They work for TLS connections that have server authentication by generating a key-pair, and signing an ephemeral certificate with that key for the real server. Uses include: ●
Detecting malware going through HTTP
●
Detecting HTTP attacks (XSS, CSRF)
●
Filtering content
●
Data leakage prevention
●
Botnet detection
●
Lawful (?) interception (not covertly) 3
Current Practice ● ●
●
●
●
Firewalls have long inspected and filtered traffic So-called “next generation firewalls” do deeper inspection and look into HTTP streams HTTPS is great for keeping data private on the Internet, but interferes with filtering. TLS proxies allow those next-generation firewalls to work on encrypted connections. TLS proxies have been available from various vendors for over 6 years. 4
Current Practice ●
TLS proxies have to be CAs ●
●
Clients have to trust these CAs ●
●
●
They need to sign certificates on the fly. Otherwise you get the warning screens in browsers
When the CA certificate is added to the trust anchor store of the client, the user experience is flawless, unless the user actually views the server certificate. Some browsers detect proxies, and disable certificate pinning. 5
Problems with TLS Proxies ●
Getting all clients to trust the proxy CA is hard ●
● ●
●
It's fairly easy in an environment where all clients are Windows boxes running Internet Explorer and connected to a single domain, but... Today there are multiple browsers and OS There are phones and other devices connecting to the network There are guests and contractors who are allowed to use the network. 6
Problems with TLS Proxies ●
The client doesn't get to see the real server certificate. ●
●
Extended Validation certificates cannot be checked and the green indication is gone. Certificate pinning schemes don't work –
●
cert-pinning, DANE
Revocation checking is at the option of the proxy.
7
Problems with TLS Proxies ●
Clients cannot enforce their policy ●
TLS version
●
RI support
●
Trusted CAs
●
Algorithms
●
Forward secrecy
8
Problems with TLS Proxies ● ●
The server never finds out about the proxy The server administrator cannot enforce a noproxy policy.
9
Problems with TLS Proxies ● ●
●
Client certificates (for mutual authentication) don't work The client trusts the certificates signed by the proxy CA, but the server does not, so the proxy cannot sign a certificate for the client The proxy cannot present the client certificate, because the CertificateVerify message would fail verification
●
OBC don't work
●
WebID (FOAF+SSL) doesn't work
●
Some forms of BrowserID don't work 10
Need one solution ●
There have been some proposals to fix this: ●
●
●
●
●
Use an extension to give the client information about the server-side connection Have the client send encryption keys to the proxy
In all cases, at least the proxy and client have to be modified. We can't ask browser makers to implement a bunch of proprietary extensions for this. There can only be one. 11
Requirements ●
Dynamic discovery of TLS proxies ●
●
●
Make it possible for clients to choose whether to trust proxies or not
Client gets server certificates, ciphersuites, TLS version, and other important information Mutual authentication works
12
Our Solution ●
●
●
●
ServerHello extension from the proxy holds server cert and other information about the server-side connection. Similarly, an extension notifies the server that a proxy is present. The CertificateVerify message is modified to sign only the information that the proxy includes in the extension. more info in draft-mcgrew-tls-proxy-server 13